WO2007109235A3 - Inter domain services manager - Google Patents

Inter domain services manager Download PDF

Info

Publication number
WO2007109235A3
WO2007109235A3 PCT/US2007/006820 US2007006820W WO2007109235A3 WO 2007109235 A3 WO2007109235 A3 WO 2007109235A3 US 2007006820 W US2007006820 W US 2007006820W WO 2007109235 A3 WO2007109235 A3 WO 2007109235A3
Authority
WO
WIPO (PCT)
Prior art keywords
systems
data
reporting
manipulation
extraction
Prior art date
Application number
PCT/US2007/006820
Other languages
French (fr)
Other versions
WO2007109235A2 (en
Inventor
William E. Sadler
Stephen M. Hart
Original Assignee
Organizational Strategies, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Organizational Strategies, Inc. filed Critical Organizational Strategies, Inc.
Publication of WO2007109235A2 publication Critical patent/WO2007109235A2/en
Publication of WO2007109235A3 publication Critical patent/WO2007109235A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/465Distributed object oriented systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/46Indexing scheme relating to G06F9/46
    • G06F2209/463Naming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Multi Processors (AREA)

Abstract

The integration of a myriad of modern and legacy systems into a unified logical view is provided. Modern software systems are dependent upon the interaction with and extraction of data from a multitude of distributed systems each generally being accessed by unique credentials using proprietary or vendor-specific protocols. Users faced with the extraction and manipulation of data from these disparate sources must manage multiple login accounts, simultaneously run multiple applications for access and manipulation of data from said sources, and develop new or utilize existing tools for correlation and reporting of data. The present invention provides a single-point interface through which multiple, disparate systems inter-operate. User security, communications, information management, searching, reporting, logging, and system maintenance can be performed on any of these systems from a single point provided by this invention.
PCT/US2007/006820 2006-03-17 2007-03-19 Inter domain services manager WO2007109235A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US78354106P 2006-03-17 2006-03-17
US60/783,541 2006-03-17
US11/717,412 2007-03-13
US11/717,412 US20070283317A1 (en) 2006-03-17 2007-03-13 Inter domain services manager

Publications (2)

Publication Number Publication Date
WO2007109235A2 WO2007109235A2 (en) 2007-09-27
WO2007109235A3 true WO2007109235A3 (en) 2009-10-01

Family

ID=38523034

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/006820 WO2007109235A2 (en) 2006-03-17 2007-03-19 Inter domain services manager

Country Status (2)

Country Link
US (1) US20070283317A1 (en)
WO (1) WO2007109235A2 (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080244517A1 (en) * 2007-03-26 2008-10-02 Sap Ag Horizontal and vertical filtering of multi-domain business application models
US8452882B2 (en) * 2007-05-18 2013-05-28 Red Hat, Inc. Method and an apparatus to validate a web session in a proxy server
US8489740B2 (en) * 2007-05-18 2013-07-16 Red Hat, Inc. Method and an apparatus to generate message authentication codes at a proxy server for validating a web session
US8103607B2 (en) * 2008-05-29 2012-01-24 Red Hat, Inc. System comprising a proxy server including a rules engine, a remote application server, and an aspect server for executing aspect services remotely
US9015136B2 (en) * 2010-01-22 2015-04-21 Microsoft Technology Licensing, Llc Storing temporary state data in separate containers
US10687250B2 (en) 2010-11-05 2020-06-16 Mark Cummings Mobile base station network
US10531516B2 (en) 2010-11-05 2020-01-07 Mark Cummings Self organizing system to implement emerging topologies
US9268578B2 (en) 2010-11-05 2016-02-23 Mark Cummings Integrated circuit design and operation for determining a mutually compatible set of configuration for cores using agents associated with each core to achieve an application-related objective
US10285094B2 (en) 2010-11-05 2019-05-07 Mark Cummings Mobile base station network
US10694402B2 (en) 2010-11-05 2020-06-23 Mark Cummings Security orchestration and network immune system deployment framework
US8718978B2 (en) * 2011-02-28 2014-05-06 Apple Inc. Performance logging framework
US8874640B2 (en) * 2011-03-01 2014-10-28 Infosys Limited Method and system for reducing service overhead in service oriented architectures
US8667569B2 (en) * 2011-09-29 2014-03-04 Target Brands, Inc. Credentials management
US9384466B2 (en) * 2012-09-26 2016-07-05 Oracle International Corporation Systems and methods for extending any service to existing systems by using an adaptive common interface
US11940999B2 (en) 2013-02-08 2024-03-26 Douglas T. Migliori Metadata-driven computing system
US9336013B2 (en) 2013-02-08 2016-05-10 Automatic Data Capture Technologies Group, Inc. Systems and methods for metadata-driven command processor and structured program transfer protocol
US9495401B2 (en) 2013-02-08 2016-11-15 Douglas T. Migliori Database-driven entity framework for internet of things
US11416459B2 (en) 2014-04-11 2022-08-16 Douglas T. Migliori No-code, event-driven edge computing platform
US10042998B2 (en) 2015-06-04 2018-08-07 International Business Machines Corporation Automatically altering and encrypting passwords in systems
CN108154026B (en) * 2017-12-28 2022-01-11 成都卫士通信息产业股份有限公司 Root-free and non-invasive secure communication method and system based on Android system
US11477667B2 (en) 2018-06-14 2022-10-18 Mark Cummings Using orchestrators for false positive detection and root cause analysis
US11221984B2 (en) * 2019-01-07 2022-01-11 Microsoft Technology Licensing, Llc Self-describing interfaces for communication with gateways
US20220091707A1 (en) * 2020-09-21 2022-03-24 MBTE Holdings Sweden AB Providing enhanced functionality in an interactive electronic technical manual
US11929068B2 (en) 2021-02-18 2024-03-12 MBTE Holdings Sweden AB Providing enhanced functionality in an interactive electronic technical manual
US11947906B2 (en) 2021-05-19 2024-04-02 MBTE Holdings Sweden AB Providing enhanced functionality in an interactive electronic technical manual

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6510466B1 (en) * 1998-12-14 2003-01-21 International Business Machines Corporation Methods, systems and computer program products for centralized management of application programs on a network
US20030055935A1 (en) * 2001-07-28 2003-03-20 David Tarrant System for managing a computer network
US20060048216A1 (en) * 2004-07-21 2006-03-02 International Business Machines Corporation Method and system for enabling federated user lifecycle management

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725605B2 (en) * 2004-08-06 2010-05-25 Salesforce.Com, Inc. Providing on-demand access to services in a wide area network
US7469248B2 (en) * 2005-05-17 2008-12-23 International Business Machines Corporation Common interface to access catalog information from heterogeneous databases

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6510466B1 (en) * 1998-12-14 2003-01-21 International Business Machines Corporation Methods, systems and computer program products for centralized management of application programs on a network
US20030055935A1 (en) * 2001-07-28 2003-03-20 David Tarrant System for managing a computer network
US20060048216A1 (en) * 2004-07-21 2006-03-02 International Business Machines Corporation Method and system for enabling federated user lifecycle management

Also Published As

Publication number Publication date
US20070283317A1 (en) 2007-12-06
WO2007109235A2 (en) 2007-09-27

Similar Documents

Publication Publication Date Title
WO2007109235A3 (en) Inter domain services manager
WO2010011731A3 (en) Methods and systems for secure key entry via communication networks
MXPA03011281A (en) Increasing the level of automation when provisioning a computer system to access a network.
WO2006124411A3 (en) A digital publication system and apparatus
WO2005104446A3 (en) Presence-based management in a communication network
WO2005062989A3 (en) Authentication system for networked computer applications
WO2007084973A3 (en) Network security system and method
JP2004164638A5 (en)
WO2007019169A3 (en) Method and system for workflow management of electronic documents
WO2008060320A3 (en) Method and system for enterprise network access control and management for government and corporate entities
WO2007042826A3 (en) Remote access to resources
WO2008017009A3 (en) Systems and methods for enabling assured records using fine grained auditing of virtual private network traffic
WO2008030526A3 (en) Systems and methods for obtaining network access
WO2006031723A3 (en) Method and system for license management
WO2002015481A3 (en) Methods, systems, and computer program products for managing a service provided by a network
WO2013049414A3 (en) Host agnostic integration and interoperation system
WO2009052465A3 (en) Systems and methods for folder redirection
WO2009145987A3 (en) System, method, and apparatus for single sign-on and managing access to resources across a network
WO2008137926A3 (en) Managing network components using usb keys
WO2007133308A3 (en) Centralized processing and management system
ATE413653T1 (en) DATA COMMUNICATION PROTOCOL
WO2006031243A3 (en) Firewall permitting access to network based on accessing party identity
WO2008127430A3 (en) Secure access to restricted resource
CN103416040A (en) Terminal control method, apparatus and terminal
WO2007016273A3 (en) Systems, methods and apparatus of an email client

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07753447

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07753447

Country of ref document: EP

Kind code of ref document: A2